syzbot


INFO: task hung in loop_probe

Status: auto-closed as invalid on 2020/03/12 11:48
Reported-by: syzbot+3df03d33894e89370a17@syzkaller.appspotmail.com
First crash: 1832d, last: 1626d
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
android-414 INFO: task hung in loop_probe 30 1635d 1840d 0/1 auto-closed as invalid on 2020/03/03 10:51
android-49 INFO: task hung in loop_probe 14 1765d 1839d 0/3 auto-closed as invalid on 2019/10/25 08:49

Sample crash report:
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
net_ratelimit: 12 callbacks suppressed
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
INFO: task syz-executor.1:8012 blocked for more than 140 seconds.
      Not tainted 4.14.153 #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.1  D25232  8012      1 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2808 [inline]
 __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3384
 schedule+0x92/0x1c0 kernel/sched/core.c:3428
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
 loop_probe+0x67/0x160 drivers/block/loop.c:1963
 kobj_lookup+0x21c/0x400 drivers/base/map.c:124
 get_gendisk+0x3b/0x240 block/genhd.c:785
 __blkdev_get+0x3af/0x1120 fs/block_dev.c:1451
 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612
 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770
 do_dentry_open+0x73b/0xeb0 fs/open.c:777
 vfs_open+0x105/0x220 fs/open.c:891
 do_last fs/namei.c:3425 [inline]
 path_openat+0x8bd/0x3f70 fs/namei.c:3566
 do_filp_open+0x18e/0x250 fs/namei.c:3600
 do_sys_open+0x2c5/0x430 fs/open.c:1084
 SYSC_open fs/open.c:1102 [inline]
 SyS_open+0x2d/0x40 fs/open.c:1097
 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x413f90
RSP: 002b:00007ffed330ad88 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 000000000004d01c RCX: 0000000000413f90
RDX: 00007ffed330ae1a RSI: 0000000000000002 RDI: 00007ffed330ae10
RBP: 0000000000000201 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000
R13: 00007ffed330adc0 R14: 000000000004cce6 R15: 00007ffed330add0
INFO: task syz-executor.5:11643 blocked for more than 140 seconds.
      Not tainted 4.14.153 #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.5  D24992 11643      1 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2808 [inline]
 __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3384
 schedule+0x92/0x1c0 kernel/sched/core.c:3428
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
 lo_open+0x1d/0xb0 drivers/block/loop.c:1624
 __blkdev_get+0x2c7/0x1120 fs/block_dev.c:1472
 blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612
 blkdev_open+0x1d1/0x260 fs/block_dev.c:1770
 do_dentry_open+0x73b/0xeb0 fs/open.c:777
 vfs_open+0x105/0x220 fs/open.c:891
 do_last fs/namei.c:3425 [inline]
 path_openat+0x8bd/0x3f70 fs/namei.c:3566
 do_filp_open+0x18e/0x250 fs/namei.c:3600
 do_sys_open+0x2c5/0x430 fs/open.c:1084
 SYSC_open fs/open.c:1102 [inline]
 SyS_open+0x2d/0x40 fs/open.c:1097
 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x413f90
RSP: 002b:00007ffe89ac7d48 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 000000000004cdfa RCX: 0000000000413f90
RDX: 00007ffe89ac7dda RSI: 0000000000000002 RDI: 00007ffe89ac7dd0
RBP: 000000000000009c R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000
R13: 00007ffe89ac7d80 R14: 000000000004cddd R15: 00007ffe89ac7d90
INFO: task syz-executor.0:13126 blocked for more than 140 seconds.
      Not tainted 4.14.153 #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0  D28944 13126  11641 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2808 [inline]
 __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3384
 schedule+0x92/0x1c0 kernel/sched/core.c:3428
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
 loop_control_ioctl+0x153/0x2f0 drivers/block/loop.c:1997
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684
 SYSC_ioctl fs/ioctl.c:701 [inline]
 SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45a219
RSP: 002b:00007ffa1ee38c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219
RDX: 0000000000000003 RSI: 0000000000004c81 RDI: 0000000000000008
RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffa1ee396d4
R13: 00000000004c3c55 R14: 00000000004d7fd8 R15: 00000000ffffffff
INFO: task syz-executor.0:13136 blocked for more than 140 seconds.
      Not tainted 4.14.153 #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0  D29072 13136  11641 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2808 [inline]
 __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3384
 schedule+0x92/0x1c0 kernel/sched/core.c:3428
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
 loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1983
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684
 SYSC_ioctl fs/ioctl.c:701 [inline]
 SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45a219
RSP: 002b:00007ffa1ee17c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 000000000045a219
RDX: 0000000000000000 RSI: 0000000000004c82 RDI: 0000000000000008
RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000
protocol 88fb is buggy, dev hsr_slave_0
R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffa1ee186d4
protocol 88fb is buggy, dev hsr_slave_1
R13: 00000000004c3c3d R14: 00000000004d7fc0 R15: 00000000ffffffff
INFO: task syz-executor.0:13147 blocked for more than 140 seconds.
      Not tainted 4.14.153 #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0  D30000 13147  11641 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2808 [inline]
 __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3384
 schedule+0x92/0x1c0 kernel/sched/core.c:3428
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
 loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1983
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684
 SYSC_ioctl fs/ioctl.c:701 [inline]
 SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45a219
RSP: 002b:00007ffa1edf6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219
RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000005
RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffa1edf76d4
R13: 00000000004c3c55 R14: 00000000004d7fd8 R15: 00000000ffffffff
INFO: task syz-executor.0:13155 blocked for more than 140 seconds.
      Not tainted 4.14.153 #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0  D29576 13155  11641 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2808 [inline]
 __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3384
 schedule+0x92/0x1c0 kernel/sched/core.c:3428
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
 loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1983
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684
 SYSC_ioctl fs/ioctl.c:701 [inline]
 SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45a219
RSP: 002b:00007ffa1edd5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219
RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000005
RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffa1edd66d4
R13: 00000000004c3c55 R14: 00000000004d7fd8 R15: 00000000ffffffff
protocol 88fb is buggy, dev hsr_slave_0
INFO: task syz-executor.0:13159 blocked for more than 140 seconds.
protocol 88fb is buggy, dev hsr_slave_1
      Not tainted 4.14.153 #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0  D29728 13159  11641 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2808 [inline]
 __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3384
 schedule+0x92/0x1c0 kernel/sched/core.c:3428
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
 loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1983
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684
 SYSC_ioctl fs/ioctl.c:701 [inline]
 SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45a219
RSP: 002b:00007ffa1edb4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219
RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000006
RBP: 000000000075c1c0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffa1edb56d4
R13: 00000000004c3c55 R14: 00000000004d7fd8 R15: 00000000ffffffff
INFO: task syz-executor.0:13160 blocked for more than 140 seconds.
      Not tainted 4.14.153 #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0  D30416 13160  11641 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2808 [inline]
 __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3384
 schedule+0x92/0x1c0 kernel/sched/core.c:3428
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
 loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1983
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684
 SYSC_ioctl fs/ioctl.c:701 [inline]
 SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
protocol 88fb is buggy, dev hsr_slave_0
RIP: 0033:0x45a219
protocol 88fb is buggy, dev hsr_slave_1
RSP: 002b:00007ffa1ed93c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 000000000045a219
RDX: 0000000000000000 RSI: 0000000000004c82 RDI: 0000000000000006
RBP: 000000000075c268 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffa1ed946d4
R13: 00000000004c3c3d R14: 00000000004d7fc0 R15: 00000000ffffffff
INFO: task syz-executor.0:13161 blocked for more than 140 seconds.
      Not tainted 4.14.153 #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0  D30416 13161  11641 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2808 [inline]
 __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3384
 schedule+0x92/0x1c0 kernel/sched/core.c:3428
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
 loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1983
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684
 SYSC_ioctl fs/ioctl.c:701 [inline]
 SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45a219
RSP: 002b:00007ffa1ed72c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219
RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000006
RBP: 000000000075c310 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffa1ed736d4
R13: 00000000004c3c55 R14: 00000000004d7fd8 R15: 00000000ffffffff
protocol 88fb is buggy, dev hsr_slave_0
INFO: task syz-executor.3:13144 blocked for more than 140 seconds.
protocol 88fb is buggy, dev hsr_slave_1
      Not tainted 4.14.153 #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.3  D29184 13144   6946 0x00000004
Call Trace:
 context_switch kernel/sched/core.c:2808 [inline]
 __schedule+0x7b8/0x1cd0 kernel/sched/core.c:3384
 schedule+0x92/0x1c0 kernel/sched/core.c:3428
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3486
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
 blkdev_reread_part+0x1f/0x40 block/ioctl.c:192
 loop_reread_partitions+0x7c/0x90 drivers/block/loop.c:614
 loop_set_status+0xc25/0x11f0 drivers/block/loop.c:1183
 loop_set_status64+0xa6/0xf0 drivers/block/loop.c:1301
 lo_ioctl+0x5c1/0x1ce0 drivers/block/loop.c:1431
 __blkdev_driver_ioctl block/ioctl.c:297 [inline]
 blkdev_ioctl+0x96b/0x1860 block/ioctl.c:594
 block_ioctl+0xde/0x120 fs/block_dev.c:1881
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684
 SYSC_ioctl fs/ioctl.c:701 [inline]
 SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45a087
RSP: 002b:00007f472a30b9f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007f472a30c6d4 RCX: 000000000045a087
RDX: 00007f472a30bab0 RSI: 0000000000004c04 RDI: 0000000000000004
RBP: 0000000000000002 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000003
R13: 0000000000000003 R14: 0000000000000004 R15: 00000000ffffffff

Showing all locks held in the system:
1 lock held by khungtaskd/1015:
 #0:  (tasklist_lock){.+.+}, at: [<ffffffff814875a8>] debug_show_all_locks+0x7f/0x21f kernel/locking/lockdep.c:4544
1 lock held by rsyslogd/6771:
 #0:  (&f->f_pos_lock){+.+.}, at: [<ffffffff8194526b>] __fdget_pos+0xab/0xd0 fs/file.c:769
2 locks held by getty/6893:
 #0:  (&tty->ldisc_sem){++++}, at: [<ffffffff861c4313>] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:376
 #1:  (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff8310f506>] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/6894:
 #0:  (&tty->ldisc_sem){++++}, at: [<ffffffff861c4313>] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:376
 #1:  (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff8310f506>] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/6895:
 #0:  (&tty->ldisc_sem){++++}, at: [<ffffffff861c4313>] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:376
 #1:  (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff8310f506>] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/6896:
 #0:  (&tty->ldisc_sem){++++}, at: [<ffffffff861c4313>] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:376
 #1:  (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff8310f506>] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/6897:
 #0:  (&tty->ldisc_sem){++++}, at: [<ffffffff861c4313>] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:376
 #1:  (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff8310f506>] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/6898:
 #0:  (&tty->ldisc_sem){++++}, at: [<ffffffff861c4313>] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:376
 #1:  (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff8310f506>] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/6899:
 #0:  (&tty->ldisc_sem){++++}, at: [<ffffffff861c4313>] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:376
 #1:  (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff8310f506>] n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
1 lock held by syz-executor.1/8012:
 #0:  (loop_index_mutex){+.+.}, at: [<ffffffff83732cc7>] loop_probe+0x67/0x160 drivers/block/loop.c:1963
2 locks held by syz-executor.5/11643:
 #0:  (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a9355>] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457
 #1:  (loop_index_mutex){+.+.}, at: [<ffffffff8372c5fd>] lo_open+0x1d/0xb0 drivers/block/loop.c:1624
2 locks held by syz-executor.0/13126:
 #0:  (loop_index_mutex){+.+.}, at: [<ffffffff837329d5>] loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1983
 #1:  (&lo->lo_ctl_mutex#2){+.+.}, at: [<ffffffff83732ac3>] loop_control_ioctl+0x153/0x2f0 drivers/block/loop.c:1997
1 lock held by syz-executor.0/13136:
 #0:  (loop_index_mutex){+.+.}, at: [<ffffffff837329d5>] loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1983
1 lock held by syz-executor.0/13147:
 #0:  (loop_index_mutex){+.+.}, at: [<ffffffff837329d5>] loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1983
1 lock held by syz-executor.0/13155:
 #0:  (loop_index_mutex){+.+.}, at: [<ffffffff837329d5>] loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1983
1 lock held by syz-executor.0/13159:
 #0:  (loop_index_mutex){+.+.}, at: [<ffffffff837329d5>] loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1983
1 lock held by syz-executor.0/13160:
 #0:  (loop_index_mutex){+.+.}, at: [<ffffffff837329d5>] loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1983
1 lock held by syz-executor.0/13161:
 #0:  (loop_index_mutex){+.+.}, at: [<ffffffff837329d5>] loop_control_ioctl+0x65/0x2f0 drivers/block/loop.c:1983
2 locks held by syz-executor.3/13144:
 #0:  (&lo->lo_ctl_mutex/1){+.+.}, at: [<ffffffff83732e4f>] lo_ioctl+0x8f/0x1ce0 drivers/block/loop.c:1404
 #1:  (&bdev->bd_mutex){+.+.}, at: [<ffffffff82cad8af>] blkdev_reread_part+0x1f/0x40 block/ioctl.c:192
1 lock held by syz-executor.3/13146:
 #0:  (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a9355>] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457
2 locks held by blkid/13149:
 #0:  (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a9355>] __blkdev_get+0x145/0x1120 fs/block_dev.c:1457
 #1:  (loop_index_mutex){+.+.}, at: [<ffffffff8372c5fd>] lo_open+0x1d/0xb0 drivers/block/loop.c:1624

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 1015 Comm: khungtaskd Not tainted 4.14.153 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x138/0x197 lib/dump_stack.c:53
 nmi_cpu_backtrace.cold+0x57/0x94 lib/nmi_backtrace.c:101
 nmi_trigger_cpumask_backtrace+0x141/0x189 lib/nmi_backtrace.c:62
 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38
 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline]
 check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline]
 watchdog+0x5e7/0xb90 kernel/hung_task.c:274
 kthread+0x319/0x430 kernel/kthread.c:232
 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 8951 Comm: kworker/u4:9 Not tainted 4.14.153 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Workqueue: bat_events batadv_nc_worker
task: ffff888089a4c2c0 task.stack: ffff88805cd40000
RIP: 0010:perf_trace_lock_acquire+0xfd/0x4f0 include/trace/events/lock.h:13
RSP: 0018:ffff88805cd47bb0 EFLAGS: 00000046
RAX: dffffc0000000000 RBX: ffff8880a1b64428 RCX: 0000000000000005
RDX: 1ffffffff0eef36b RSI: ffffffff8778f8e0 RDI: ffffffff87779b58
RBP: ffff88805cd47c70 R08: 0000000000000002 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff87779ae0
R13: ffffffff8778f8e0 R14: ffff88805cd47c48 R15: 0000000000000000
FS:  0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000e27000 CR3: 0000000093fcd000 CR4: 00000000001426f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
 trace_lock_acquire include/trace/events/lock.h:13 [inline]
 lock_acquire+0x2bf/0x430 kernel/locking/lockdep.c:3993
 rcu_lock_acquire include/linux/rcupdate.h:242 [inline]
 rcu_read_lock include/linux/rcupdate.h:629 [inline]
 batadv_nc_purge_orig_hash net/batman-adv/network-coding.c:416 [inline]
 batadv_nc_worker+0x107/0x6d0 net/batman-adv/network-coding.c:726
 process_one_work+0x863/0x1600 kernel/workqueue.c:2114
 worker_thread+0x5d9/0x1050 kernel/workqueue.c:2248
 kthread+0x319/0x430 kernel/kthread.c:232
 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404
Code: ff ff 83 c0 01 c1 e0 10 83 c8 18 89 85 54 ff ff ff 49 8d 7c 24 78 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 13 03 00 00 49 8b 5c 24 78 e8 03 fa 90 01 48 b9 00 00 00 

Crashes (4):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2019/11/13 11:48 linux-4.14.y 4762bcd451a9 048f2d49 .config console log report ci2-linux-4-14
2019/11/05 05:41 linux-4.14.y ddef1e8e3f6e 76630fc9 .config console log report ci2-linux-4-14
2019/08/16 08:37 linux-4.14.y 3ffe1e79c174 8fd428a1 .config console log report ci2-linux-4-14
2019/04/21 02:06 linux-4.14.y 68d7a45eec10 b0e8efcb .config console log report ci2-linux-4-14
* Struck through repros no longer work on HEAD.